SecurityBrief New Zealand - Technology news for CISOs & cybersecurity decision-makers
Story image
From reactive to empowered: Building a case for automation within your security operations team
Mon, 12th Mar 2018
FYI, this story is more than a year old

Digitisation is impacting every aspect of our work lives, from business processes to team collaboration to machine-to-machine interaction. While doing more business online is translating into efficiencies, cyber criminals are also realising the value of digital data.

As digital transformation opens new attack surfaces in the cyber realm, organisations are faced with hundreds of critical IT incidents per week. A recent piece of research we commissioned with Quocirca revealed that Australia ranks at the top for repeat IT incidents at 15.6 percent against the global average of 13.3 percent.

In addition, 60 per cent of Australian organisations experienced at least one ransomware incident during 2017. Look no further than WannaCry, which saw over 200,000 computers across more than 150 countries get locked up by the ransomware. A few months later, NotPetya impacted many well-known Australian brands, bringing down organisations across a range of industries.

Clearly, cyber criminals are becoming savvier and their attacks proliferating faster than organisations can keep up – a trend we're seeing around the world. There is an asymmetry between the amount of data to be analysed and the security and IT staff in place to monitor, detect and respond. To address this gap, the nature of security operations is changing.

The security operations centre (SOC) can only respond to what it can identify, and implementing an analytics-driven approach to threat detection and mitigation is the key to doing just that. Finding a mechanism to collect, store and analyse security, information technology (IT) and operation technology (OT) data in silos is relatively simple.

Practicing an analytics-driven approach to security by collecting relevant data from disparate sources and turning it into actionable intelligence, however, is a whole other matter. Instead of merely watching events after they happen, organisations should anticipate the occurrence and implement measures to limit their vulnerability in real-time or even before it takes place.

With this in mind, here are three questions every security leader can focus on to make automation a reality within their organisation.

1. Can you justify the need for automation?

While critical IT incidents continue to negatively impact businesses, most security teams struggle to rationalise their automation requirements in terms of business priorities.

With an increased focus on data analysis, greater automation is achievable in the SOC. Predictable tasks, especially the ones accompanied by a check list, are prime candidates for automation: activities relating to compliance, internal policy or reporting can be automated.

The goal for automation is to enable the security leader or analyst to make quicker and better decisions, rather than replace them. Automation can free security analysts from constantly having to connect ill-configured technologies. It allows them to focus on higher value tasks by enabling faster investigation and response.

2. Is your team prepared for automation?      

Automation can positively impact the business by improving security posture, providing greater integration within IT and creating insight into risk. Further to this, adopting automation can alleviate some pressures relating to skills shortages and help retain qualified talent.

To evaluate where your organisation is in the automation journey, CISOs should get process agreements in place before taking steps to introduce automation technologies. When evaluating the automation of security processes, you should consider how to include other areas of the organisation, such as IT or operations teams, to assess which existing processes need to be modified, and how automation aligns with objectives of both the business and SOC.

3. How to quantify the value of automation?

There's no guarantee your organisation will never be hacked. Threat actors from ransomware to credential-harvesting malware to social engineering remain intent on compromising the business. This is according to the Australian Cyber Security Centre's 2017 Threat Report.

Only organisations with powerful analytics and end-to-end visibility into their data will remain competitive. CISOs can quantify this value to the executive leadership or boards by starting small – automate a set of processes or a particular need; track effectiveness over a short period of time; and report on how automation improved incident detection or reduced mean time to resolution. You can measure in terms of threats detected to threat-investigated ratio, or time spent from identification to incident closure or dollars saved.

In our data-driven world, maintaining a strong security posture on what's taking place in your network at any given moment is a necessity. Automation isn't magic, nor will it solve all cyber security challenges. It takes a dedicated, organisational effort to establish and maintain. As organisations grow their digital footprints, automation will be a key for security teams to serve the business to ensure the data they hold remains in safe hands.